Lucene search

K
osvGoogleOSV:GHSA-MM7V-VPV8-XFC3
HistoryAug 25, 2021 - 8:44 p.m.

Double free in smallvec

2021-08-2520:44:59
Google
osv.dev
7

0.002 Low

EPSS

Percentile

61.9%

Attempting to call grow on a spilled SmallVec with a value equal to the current capacity causes it to free the existing data. This performs a double free immediately and may lead to use-after-free on subsequent accesses to the SmallVec contents. An attacker that controls the value passed to grow may exploit this flaw to obtain memory contents or gain remote code execution.

CPENameOperatorVersion
smallvecge0.6.5
smallveclt0.6.10

0.002 Low

EPSS

Percentile

61.9%